Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2009_1_a1, author = {N. N. Tokareva}, title = {Bent functions: results and applications. {A~survey}}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {15--37}, publisher = {mathdoc}, number = {1}, year = {2009}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/PDM_2009_1_a1/} }
N. N. Tokareva. Bent functions: results and applications. A~survey. Prikladnaâ diskretnaâ matematika, no. 1 (2009), pp. 15-37. http://geodesic.mathdoc.fr/item/PDM_2009_1_a1/
[1] Avgustinovich S. V., “Ob odnom svoistve sovershennykh dvoichnykh kodov”, Diskret. analiz i issled. operatsii, 2:1 (1995), 4–6 | MR | Zbl
[2] Ambrosimov A. S., “Svoistva bent-funktsii $q$-znachnoi logiki nad konechnymi polyami”, Diskretnaya matematika, 6:3 (1994), 50–60 | MR | Zbl
[3] Vasilev Yu. L., “O negruppovykh plotno upakovannykh kodakh”, Problemy kibernetiki, 8, Nauka, M., 1962, 337–339 | MR
[4] Kuznetsov Yu. V., Shkarin S. A., “Kody Rida–Mallera (obzor publikatsii)”, Matematicheskie voprosy kibernetiki, 6, Fizmatlit, M., 1996, 5–50 | MR | Zbl
[5] Kuzmin A. S., Markov V. T., Nechaev A. A. i dr., “Bent-funktsii i giperbent-funktsii nad polem iz $2^l$ elementov”, Problemy peredachi informatsii, 44:1 (2008), 15–37 | MR | Zbl
[6] Logachev O. A., Salnikov A. A., Yaschenko V. V., “Bent-funktsii na konechnoi abelevoi gruppe”, Diskretnaya matematika, 9:4 (1997), 3–20 | DOI | MR | Zbl
[7] Logachev O. A., Salnikov A. A., Yaschenko V. V., “Nekotorye kharakteristiki “nelineinosti” gruppovykh otobrazhenii”, Diskret. analiz i issled. operatsii. Ser. 1, 8:1 (2001), 40–54 | MR | Zbl
[8] Logachev O. A., Salnikov A. A., Yaschenko V. V., Bulevy funktsii v teorii kodirovaniya i kriptologii, Moskovskii tsentr nepreryvnogo matematicheskogo obrazovaniya, M., 2004, 470 pp. | MR | Zbl
[9] Mak-Vilyams F. Dzh., Sloen N. Dzh. A., Teoriya kodov, ispravlyayuschikh oshibki, Svyaz, M., 1979, 745 pp.
[10] Moldovyan A. A., Moldovyan N. A., Eremeev M. A., Kriptografiya: ot primitivov k sintezu algoritmov, BKhV-Peterburg, SPb., 2004 | MR
[11] Nigmatullin R. G., Slozhnost bulevykh funktsii, Nauka, M., 1991, 240 pp. | MR | Zbl
[12] Sidelnikov V. M., “O vzaimnoi korrelyatsii posledovatelnostei”, Problemy kibernetiki, 24, Nauka, M., 1971, 15–42 | MR
[13] Sidelnikov V. M., “Ob ekstremalnykh mnogochlenakh, ispolzuemykh pri otsenkakh moschnosti koda”, Problemy peredachi informatsii, 16:3 (1980), 17–30 | MR | Zbl
[14] Solodovnikov V. I., “Bent-funktsii iz konechnoi abelevoi gruppy v konechnuyu abelevu gruppu”, Diskretnaya matematika, 14:1 (2002), 99–113 | DOI | MR | Zbl
[15] Tokareva N. N., “Bent-funktsii s bolee silnymi svoistvami nelineinosti: $k$-bent-funktsii”, Diskret. analiz i issled. operatsii. Ser. 1, 14:4 (2007), 76–102 | MR | Zbl
[16] Tokareva N. N., “Obobscheniya bent-funktsii. Obzor”, Diskret. analiz i issled. operatsii, 16 (2009) (to appear); Доступен на http://www.math.nsc.ru/~tokareva
[17] Kholl M., Kombinatorika, Mir, M., 1970, 424 pp. | MR
[18] Cheremushkin A. V., “Metody affinnoi i lineinoi klassifikatsii bulevykh funktsii”, Trudy po diskretnoi matematike, 4, Fizmatlit, M., 2001, 273–314
[19] Yaschenko V. V., “O kriterii rasprostraneniya dlya bulevykh funktsii i o bent-funktsiyakh”, Problemy peredachi informatsii, 33:1 (1997), 75–86 | MR | Zbl
[20] Yaschenko V. V., “O dvukh kharakteristikakh nelineinosti bulevykh otobrazhenii”, Diskret. analiz i issled. operatsii. Ser. 1, 5:2 (1998), 90–96 | MR | Zbl
[21] Adams C., “On immunity against Biham and Shamir's ‘differential cryptanalysis’ ”, Information Processing Letters, 41 (1992), 77–80 | DOI | Zbl
[22] Agievich S. V., “On the representation of bent functions by bent rectangles”, Fifth Int. Petrozavodsk conf. on probabilistic methods in discrete mathematics, Proc. (Petrozavodsk, Russia, June 1–6, 2000), VSP, Boston, 2000, 121–135; Available at http://arxiv.org/abs/math/0502087
[23] Agievich S. V., On the affine classification of cubic bent functions, Cryptology ePrint Archive, Report 2005/044, available at http://eprint.iacr.org
[24] Agievich S. V., “Bent rectangles”, NATO Advanced Study Institute on Boolean Functions in Cryptology and Information Security, Proc. (Zvenigorod, Russia, September 8–18, 2007), IOS Press, Netherlands, 2008, 3–22 ; Available at http://arxiv.org/abs/0804.0209 | Zbl
[25] Bending T. D., Fon-Der-Flaass D. G., “Crooked Functions, Bent Functions and Distance Regular Graphs”, Electronic J. Combinatorics, 1998, no. 5, R34 | MR | Zbl
[26] Bernasconi A., Codenotti B., “Spectral analysis of Boolean functions as a graph eigenvalue problem”, IEEE Trans. Computers, 48:3 (1999), 345–351 | DOI | MR
[27] Bernasconi A., Codenotti B., VanderKam J. M., “A characterization of bent functions in terms of strongly regular graphs”, IEEE Trans. Computers, 50:9 (2001), 984–985 | DOI | MR
[28] Biham E., Shamir A., “Differential cryptanalysis of DES-like cryptosystems”, J. Cryptology, 4:1 (1991), 3–72 | DOI | MR | Zbl
[29] Bracken C., Leander G., “New families of functions with differential uniformity of 4”, Fourth International Conference BFCA – Boolean Functions: Cryptography and Applications, Proc. (Copenhagen, Denmark, May 19–21, 2008), 190–194 (to appear)
[30] Braeken A., Cryptographic properties of Boolean functions and S-boxes, Ph. D. Thesis, Katholieke Univ. Leuven, 2006; Available at http://www.cosic.esat.kuleuven.be/publications/thesis-129.pdf
[31] Budaghyan L., Carlet C., Leander G., “On inequivalence between known power APN functions”, Fourth International Conference BFCA – Boolean Functions: Cryptography and Applications, Proc. (Copenhagen, Denmark, May 19–21, 2008), 3–15 (to appear)
[32] Budaghyan L., Private Communication, 2008
[33] Budaghyan L., Pott A., “On differential uniformity and nonlinearity of functions”, Discrete Mathematics, 309:1 (2009), 371–384 | DOI | MR | Zbl
[34] Byrne E., McGuire G., “On the non-existence of crooked functions on finite fields”, WCC – International Workshop on Coding and Cryptography, Proc. (Bergen, Norway, March 14–18, 2005), 2005, 316–324
[35] Canteaut A., Charpin P., Kuyreghyan G., “A new class of monomial bent functions”, Finite Fields and Applications, 14:1 (2008), 221–241 | DOI | MR | Zbl
[36] Carlet C., “Generalized Partial Spreads”, IEEE Trans. Inform. Theory, 41:5 (1995), 1482–1487 | DOI | MR | Zbl
[37] Carlet C., “A construction of bent functions”, Finite Fields and Applications, London Math. Soc. Lecture Note Ser., 233, Cambridge Univ. Press, Cambridge, 1996, 47–58 | MR | Zbl
[38] Carlet C., “On cryptographic complexity of Boolean functions”, Proc. of the Sixth Conference on Finite Fields with Applications to Coding Theory, Cryptography and Related Areas, eds. G. L. Mullen, H. Stichtenoth, H. Tapia-Recillas, Springer, 2002, 53–69 | DOI | MR | Zbl
[39] Carlet C., “On the confusion and diffusion properties of Maiorana–McFarland's and extended Maiorana–McFarland's functions”, J. Complexity, 19, Special Issue “Complexity Issues in Coding Theory and Cryptography” dedicated to Prof. Hara (2004), 182–204 | DOI | MR
[40] Carlet C., “Boolean Functions for Cryptography and Error Correcting Codes”, Chapter of the monograph, Boolean Methods and Models, eds. P. Hammer, Y. Crama eds., Cambridge Univ. Press (to appear)
[41] Carlet C., “Vectorial Boolean Functions for Cryptography”, Chapter of the monograph, Boolean Methods and Models, eds. P. Hammer, Y. Crama eds., Cambridge Univ. Press (to appear)
[42] Carlet C., Charpin P., Zinoviev V., “Codes, bent functions and permutations suitable for DES-like cryptosystems”, Designs, Codes and Cryptography, 15:2 (1998), 125–156 | DOI | MR | Zbl
[43] Carlet C., Danielsen L.-E., Parker M. G., Solé P., “Self Dual Bent Functions”, Fourth International Conference BFCA – Boolean Functions: Cryptography and Applications, Proc. (Copenhagen, Denmark, May 19–21, 2008), 39–52 (to appear)
[44] Carlet C., Ding C., “Highly nonlinear mappings”, J. Complexity, 19:2–3 (2004), 205–244 | DOI | MR
[45] Carlet C., Ding C., Niederreiter H., “Authentication schemes from highly nonlinear functions”, Designs, Codes and Cryptography, 40:1 (2006), 71–79 | DOI | MR | Zbl
[46] Carlet C., Guillot P., “A characterization of binary bent functions”, J. Combin. Theory. Ser. A, 76:2 (1996), 328–335 | DOI | MR | Zbl
[47] Carlet C., Guillot P., “An alternate characterization of the bentness of binary functions, with uniqueness”, Designs, Codes and Cryptography, 14:2 (1998), 133–140 | DOI | MR | Zbl
[48] Carlet C., Klapper A., “Upper bounds on the numbers of resilient functions and of bent functions”, 23rd Symposium on Information Theory, Proc. (Benelux, Belgium, May, 2002), 2002, 307–314; The full version, Lecture Notes dedicated to Philippe Delsarte (to appear); Available at http://www.cs.engr.uky.edu/~klapper/ps/bent.ps
[49] CAST-128. RFC 2144 – the CAST-128 encryption algorithm, , 1997 http://www.faqs.org/rfcs/rfc2144.html
[50] Chabaud F., Vaudenay S., “Links between Differential and Linear Cryptanalysis”, Advances in Cryptology – EUROCRYPT' 94, International Conference on the Theory and Application of Cryptographic Techniques, Proc. (Perugia, Italy, May 9–12, 1994), Lecture Notes in Comput. Sci., 950, Springer, 1995, 356–365 | DOI | MR | Zbl
[51] Charpin P., Pasalic E., Tavernier C., “On bent and semi-bent quadratic Boolean functions”, IEEE Trans. Inform. Theory, 51:12 (2005), 4286–4298 | DOI | MR | Zbl
[52] Chase P. J., Dillon J. F., Lerche K. D., Bent functions and difference sets, NSA R41 Technical Paper, September, 1970
[53] Chee S., Lee S., Kim K., “Semi-bent Functions”, Advances in Cryptology – ASIACRYPT' 94, 4th International Conference on the Theory and Applications of Cryptology, Proc. (Wollongong, Australia, November 28 – December 1, 1994), Lecture Notes in Comput. Sci., 917, Springer, Berlin, 1995, 107–118 | MR | Zbl
[54] Clark J. A., Jacob J. L., “Two-stage optimisation in the design of Boolean functions”, 5th Australian Conference on Information Security and Privacy, Proc. (Brisbane, Australia, July 10–12, 2000), Lecture Notes in Comput. Sci., 1841, Springer-Verlag, 2000, 242–254 | DOI | Zbl
[55] Clark J. A., Jacob J. L., Maitra S., Stanica P., “Almost Boolean Functions: the Design of Boolean Functions by Spectral Inversion”, Computational Intelligence, 20:3 (2004), 450–462 | DOI | MR
[56] Climent J.-J., Garcia F. J., Requena V., “On the construction of bent functions of $n+2$ variables from bent functions of $n$ variables”, Advances in Math. of Communications, 2:4 (2008), 421–431 | DOI | MR | Zbl
[57] Van Dam E. R., Fon-Der-Flaass D. G., “Uniformly Packed Codes and More Distance Regular Graphs from Crooked Functions”, J. Algebraic Combinatorics, 12:2 (2000), 115–121 | DOI | MR | Zbl
[58] Van Dam E. R., Fon-Der-Flaass D. G., “Codes, graphs, and schemes from nonlinear functions”, European J. Combinatorics, 24:1 (2003), 85–98 | DOI | MR | Zbl
[59] Delsarte P., An algebraic approach to the association schemes of coding theory, Ph. D. Thesis, Univ. Catholique de Louvain, 1973 | MR
[60] Dempwolff U., “Automorphisms and equivalence of bent functions and of difference sets in elementary Abelian 2-groups”, Communications in Algebra, 34:3 (2006), 1077–1131 | DOI | MR | Zbl
[61] Dempwolff U., Bent Functions in Dimensions 8, 10, 12, See the section at homepage of U. Dempwolff , 2009 http://www.mathematik.uni-kl.de/~dempw/
[62] Dillon J. F., “A survey of bent functions”, The NSA Technical J., Special Issue (1972), 191–215
[63] Dillon J. F., Elementary Hadamard Difference sets, Ph. D. Thesis, Univ. of Maryland, 1974 | MR
[64] Dobbertin H., “Construction of bent functions and balanced Boolean functions with high nonlinearity”, Fast Software Encryption –FSE' 95, Second International Workshop, Proc. (Leuven, Belgium, December14–16, 1994), Lecture Notes in Comput. Sci., 1008, Springer, Berlin, 1995, 61–74 | DOI | Zbl
[65] Dobbertin H., “Almost perfect nonlinear power functions over $GF(2^n)$: the Niho case”, Inform. and Comput., 151:1–2 (1999), 57–72 | DOI | MR | Zbl
[66] Dobbertin H., “Almost perfect nonlinear power functions over $GF(2^n)$: a new case for $n$ divisible by 5”, Finite Fields and Applications FQ5, Proc. (Augsburg, Germany, August 2–6, 2000), eds. D. Jungnickel, H. Niederreiter, Springer, 2000, 113–121 | MR
[67] Dobbertin H., Leander G., “A survey of some recent results on bent functions”, Sequences and their applications – SETA 2004, Third Int. conference, Revised selected papers (Seoul, Korea, October 24–28, 2004), Lecture Notes in Comput. Sci., 3486, Springer, Berlin, 2005, 1–29 | DOI | Zbl
[68] Dobbertin H., Leander G., Cryptographer's Toolkit for Construction of 8-Bit Bent Functions, Cryptology ePrint Archive, Report 2005/089, available at http://eprint.iacr.org/
[69] Dobbertin H., Leander G., Canteaut A., et al., “Construction of Bent Functions via Niho Power Functions”, J. Combin. Theory. Ser. A, 113:5 (2006), 779–798 ; Available at . http://www-rocq.inria.fr/secret/Anne.Canteaut/Publications/index-pub.html | DOI | MR | Zbl
[70] Fuller J. E., Analysis of affine equivalent Boolean functions for cryptography, Ph. D. Thesis, Queensland University of Technology, Brisbane, Australia, 2003; Available at http://eprints.qut.edu.au/15828/
[71] Fuller J. E., Dawson E., Millan W., “Evolutionary generation of bent functions for cryptography”, The 2003 Congress on Evolutionary Computation, CEC apos;03, V. 3, 2003, 1655–1661 | DOI
[72] Gangopadhyay S., Sharma D., Sarkar S., Maitra S., “On Affine (Non) Equivalence of Bent Functions”, CECC' 08 – Central European Conference on Cryptography, Proc. (Graz, Austria, July 2–4, 2008), 2008; Available at http://www.math.tugraz.at/~cecc08/abstracts/cecc08_abstract_25.pdf
[73] Grocholewska-Czuryło A., “A study of differences between bent functions constructed using Rothaus method and randomly generated bent functions”, J. Telecommunications and Information Technology, 2003, no. 4, 19–24 ; Available at http://www.itl.waw.pl/czasopisma/JTIT/2003/4/19.pdf
[74] Hou X.-D., “Cubic bent functions”, Discrete Mathematics, 189 (1998), 149–161 | DOI | MR | Zbl
[75] Hou X.-D., Langevin P., “Results on bent functions”, J. Comb. Theory Ser. A, 80 (1997), 232–246 | DOI | MR | Zbl
[76] Hu H., Feng D., “On quadratic bent functions in polynomial forms”, IEEE Trans. Inform. Theory, 53:7 (2007), 2610–2615 | DOI | MR | Zbl
[77] Kantor W. M., “Codes, Quadratic Forms and Finite Geometries”, Proceedings of Symposia in Applied Math., 50 (1995), 153–177 ; Available at http://darkwing.uoregon.edu/~kantor/ | DOI | MR | Zbl
[78] Kavut S., Maitra S., Yucel M. D., “Search for Boolean functions with excellent profiles in the rotation symmetric class”, IEEE Trans. Inform. Theory, 53:5 (2007), 1743–1751 | DOI | MR | Zbl
[79] Kerdock A. M., “A class of low-rate non-linear binary codes”, Inform. Control, 19:2 (1972), 182–187 | DOI | MR
[80] Khoo K., Gong G., Stinson D. R., “A new family of Gold-like sequences”, ISIT – IEEE Int. Symposium on Information Theory, Proc. (Lausanne, Switzerland, June 30 – July 5, 2002), 2002, 181 | DOI
[81] Khoo K., Gong G., Stinson D. R., “A new characterization of semi-bent and bent functions on finite fields”, Designs, Codes and Cryptography, 38:2 (2006), 279–295 | DOI | MR | Zbl
[82] Krotov D. S., Avgustinovich S. V., “On the Number of 1-Perfect Binary Codes: A Lower Bound”, IEEE Trans. Inform. Theory, 54:4 (2008), 1760–1765 | DOI | MR | Zbl
[83] Kumar P. V., Scholtz R. A., Welch L. R., “Generalized bent functions and their properties”, J. Combin. Theory Ser. A, 40:1 (1985), 90–107 | DOI | MR | Zbl
[84] Langevin P., Classification of Boolean Quartics Forms in eight Variables, , 2008 http://langevin.univ-tln.fr/project/quartics/
[85] Langevin P., Leander G., “Monomial bent functions and Stickelberger's theorem”, Finite Fields and Applications, 1 (2008), 727–742 | DOI | MR
[86] Langevin P., Rabizzoni P., Véron P., Zanotti J.-P., “On the number of bent functions with 8 variables”, Second International Conference BFCA – Boolean Functions: Cryptography and Applications, Proc. (Rouen, France, March 13–15, 2006), 2006, 125–135
[87] Leander N. G., “Monomial bent functions”, IEEE Trans. Inform. Theory, 52:2 (2006), 738–743 | DOI | MR | Zbl
[88] Leander N. G., Langevin P., “On exponents with highly divisible Fourier coefficients and conjectures of Niho and Dobbertin”, Algebraic Geometry and its applications, Proc. (France, May 7–11, 2007), 2008, 410–418 | DOI | MR | Zbl
[89] Maitra S., Sarkar P., “Maximum Nonlinearity of Symmetric Boolean Functions on Odd Number of Variables”, IEEE Trans. Inform. Theory, 48:9 (2002), 2626–2630 | DOI | MR | Zbl
[90] Matsui M., “Linear cryptanalysis method for DES cipher”, Advances in Cryptology – EUROCRYPT' 93, Workshop on the theory and application of cryptographic techniques, Proc. (Lofthus, Norway, May 23–27, 1993), Lecture Notes in Comput. Sci., 765, Springer, Berlin, 1994, 386–397 | DOI | Zbl
[91] McFarland R. L., “A family of difference sets in non-cyclic groups”, J. Combin. Theory Ser. A, 15:1 (1973), 1–10 | DOI | MR | Zbl
[92] Meng Q., Yang M. C., Zhang H., Cui J.-S., A novel algorithm enumerating bent functions, Cryptology ePrint Archive, Report 2004/274, available at http://eprint.iacr.org/
[93] Meng Q., Zhang H., Wang Z., “Designing bent functions using evolving computing”, Acta Electronica Sinica, 2004, no. 11, 1901–1903
[94] Millan W., Clark A., Dawson E., “An effective genetic algorithm for finding highly nonlinear Boolean functions”, First Int. conference on Information and Communications Security – ICICS' 97, Proc. (Beijing, China, November 11–14, 1997), Lecture Notes in Comput. Sci., 1334, Springer-Verlag, 1997, 149–158 | DOI | Zbl
[95] Millan W., Clark A., Dawson E., “Smart hill climbing finds better Boolean functions”, Workshop on Selected Areas in Cryptology, Workshop record, 1997, 50–63
[96] Nyberg K., “Perfect nonlinear S-boxes”, Advances in cryptology – EUROCRYPT' 91, Int. conference on the theory and application of cryptographic techniques, Proc. (Brighton, UK, April 8–11, 1991), Lecture Notes in Comput. Sci., 547, Springer, Berlin, 1991, 378–386 | DOI | MR
[97] Nyberg K., “Differentially uniform mappings for cryptography”, Advances in cryptology – EUROCRYPT' 93, Int. conference on the theory and application of cryptographic techniques, Proc. (Lofthus, Norway, May 23–27, 1993), Lecture Notes in Comput. Sci., 765, Springer, Berlin, 1994, 55–64 | DOI | MR | Zbl
[98] Olejár D., Stanek M., “On cryptographic properties of random Boolean functions”, J. Universal Computer Science, 4:8 (1998), 705–717 | MR | Zbl
[99] Olsen J. D., Scholtz R. A., Welch L. R., “Bent-function sequences”, IEEE Trans. Inform. Theory, 28:6 (1982), 858–864 | DOI | MR | Zbl
[100] Parker M. G., “The constabent properties of Golay–Davis–Jedwab sequences”, IEEE International Symposium on Information Theory – ISIT' 2000, Proc. (Sorrento, Italy, June 25–30, 2000), 2000, 302 | DOI
[101] Parker M. G., Pott A., “On Boolean functions which are bent and negabent”, Sequences, Subsequences, and Consequences – SSC 2007, International Workshop, Proc. (Los Angeles, CA, USA, May 31 – June 2, 2007), Lecture Notes in Comput. Sci., 4893, Springer, Berlin, 2007, 9–23 | DOI | Zbl
[102] Paterson K. G., “Sequences For OFDM and Multi-code CDMA: two problems in algebraic Coding Theory”, Sequences and their applications – Seta 2001, Second Int. Conference, Proc. (Bergen, Norway, May 13–17, 2001), Springer, Berlin, 2002, 46–71 | MR | Zbl
[103] Preneel B., Van Leekwijck W., Van Linden L., Govaerts R., Vandevalle J., “Propogation characteristics of Boolean functions”, Advances in cryptology – EUROCRYPT' 90, Int. conference on the theory and application of cryptographic techniques, Proc. (Aarhus, Denmark, May 21–24, 1990), Lecture Notes in Comput. Sci., 473, Springer, Berlin, 1991, 161–173 | DOI | MR
[104] Preneel B., Analysis and design of cryptographic hash functions, Ph. D. thesis, Katholieke Univ. Leuven, Leuven, Belgium, 1993
[105] Qu C., Seberry J., Pieprzyk J., “Homogeneous bent functions”, Discrete Appl. Math., 102:1–2 (2000), 133–139 | MR | Zbl
[106] Riera C., Parker M. G., “Generalised Bent Criteria for Boolean Functions (I)”, IEEE Trans. Inform. Theory, 52:9 (2006), 4142–4159 | DOI | MR | Zbl
[107] Rodier F., “Asymptotic nonlinearity of Boolean functions”, Designs, Codes and Cryptography, 40:1 (2006), 59–70 ; Available at http://iml.univ-mrs.fr/editions/preprint2003/files/RodierFoncBool.pdf | DOI | MR | Zbl
[108] Rodier F., Private Communication, 2008
[109] Rothaus O., On bent functions, IDA CRD W. P. No 169, 1966
[110] Rothaus O., “On bent functions”, J. Combin. Theory Ser. A, 19:3 (1976), 300–305 | DOI | MR
[111] Schmidt K-U., Quaternary Constant-Amplitude Codes for Multicode CDMA, Available at http://arxiv.org/abs/cs.IT/0611162
[112] Wang L., Zhang J., “A best possible computable upper bound on bent functions”, J. West of China, 33:2 (2004), 113–115 | MR | Zbl
[113] Yang M., Meng Q., Zhang H., Evolutionary design of trace form bent functions, Cryptology ePrint Archive, Report 2005/322, available at http://eprint.iacr.org/
[114] Youssef A., Gong G., “Hyper-bent functions”, Advances in cryptology – EUROCRYPT' 2001, Int. conference on the theory and application of cryptographic techniques, Proc. (Innsbruk, Austria, May 6–10, 2001), Lecture Notes in Comput. Sci., 2045, Springer, Berlin, 2001, 406–419 | DOI | MR | Zbl
[115] Yu N. Y., Gong G., “Constructions of quadratic bent functions in polynomial forms”, IEEE Trans. Inform. Theory, 52:7 (2006), 3291–3299 | DOI | MR